Analysis

  • max time kernel
    0s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:27

General

  • Target

    Shiba-Cracked.exe

  • Size

    21.0MB

  • MD5

    b2c20eaaa0f7451cd62310b44dfd67f3

  • SHA1

    ff2d01a0a1dcea6bfb8088522f1e6a2a77422a5e

  • SHA256

    7f3b4892d212052a06b15140b3324161be1a9dd3725d0a6df36f62598be6362e

  • SHA512

    05a05761de78922db64fb317647bcbef18e24e2242fdfde64b2e9e09b7285d20e33b7c2438cdf21b63567b3eeb3bae53e20d8f3d96c236ec5c4d78bc47d2bd9c

  • SSDEEP

    393216:pg5sgYF5L1V8diurEUWjmEnBSVkRIrY87oALKlVE1PcZYyhuK+xp:qs7RFdbDzcY87o3lVRYyAK+T

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shiba-Cracked.exe
    "C:\Users\Admin\AppData\Local\Temp\Shiba-Cracked.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\Shiba-Cracked.exe
      "C:\Users\Admin\AppData\Local\Temp\Shiba-Cracked.exe"
      2⤵
      • Loads dropped DLL
      PID:2720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\python312.dll
    Filesize

    1.7MB

    MD5

    7ef625a8207c1a1a46cb084dfc747376

    SHA1

    8cc35164b7cda0ed43eb07fdb1ea62c23ae1b6f9

    SHA256

    c49c511fa244815cc1ab62a4dab0a4a0ffc0a1b99ac9333f60a3f795b99f65ed

    SHA512

    0872033ee3dc46066db3a44693d3802b5d158ef9e0481d1e33275934800cea6a79870ac0776a85f113daa67d9629b6d8bc67cea3d2a99445114140de1c29e5a4

  • memory/2720-65-0x000007FEF62C0000-0x000007FEF6985000-memory.dmp
    Filesize

    6.8MB